Crisis management with Office! Microsoft 365 Defender Features and Supported Licenses

Notes
・Since this content is intended to provide general information, it includes initiatives in which we are not involved.
・Photos and images used in the article are images. It may differ from the content provided by the actual product or service.
・The content of this blog is based on the information at the time of publication. Therefore, regarding the content of the product, images and operating procedures may differ from the current version due to version upgrades, etc.
 

For those who use Microsoft 365 for business, security measures may be the most important point.

While cloud services that can be accessed from anywhere via a network are very convenient, there are also people who think that they don’t want to use the cloud because they are concerned about security.

Microsoft 365 also provides security tools, and depending on the plan, there are some that can be used at no additional cost, so security measures can be taken without using external services.

Personal license security

The security tool provided by the personal license “Personal” “Family” is “Microsoft Defender” for Windows, Mac, iOS, Android.

In addition, Windows 8 and later PCs are equipped with the basic function “Microsoft Defender Antivirus” as standard, and it is available for free.

Key Features of Microsoft Defender

“Microsoft Defender” for individuals is Microsoft’s anti-virus software, and its purpose is basic device protection such as anti-malware (virus) measures.

  • Anti-Malware: Scans and Detects Threats
  • Identity Protection: Enhanced sign-in security
  • Firewall/Network Protection: Network Monitoring
  • App & Browser Protection: Block dangerous apps and websites
  • Performance and health monitoring: report device status
  • Family options: parental control and status of family devices

Corporate license security

The security feature provided for corporations is “Microsoft 365 Defender”.

Although the name is similar to the personal “Microsoft Defender”, please think of it as a separate entity.

See also  What can you do with Microsoft (formerly Office) 365? Introducing functions and plans together

“Microsoft 365 Defender” is not included in all enterprise licenses, only some plans.

Security function group for corporations

“Microsoft 365 Defender” is not the name of individual software, but a general term for multiple security tools provided by Microsoft for corporations.

Products are divided by purpose, such as email protection, endpoint security, and ID protection, and you can license them individually.

Access each service from the portal

The admin center for the Microsoft 365 Defender service is the “Microsoft 365 Defender Portal ( https://security.microsoft.com/ )”.

Even if you subscribe to multiple tools, it is convenient that the information is aggregated in the Microsoft 365 Defender portal and can be managed collectively.

You can always check the latest status from the dashboard.

Microsoft 365 Defender security features

Let’s take a look at the features of each service in Microsoft 365 Defender for Business.

Email Protection: Microsoft Defender for Office 365

It is a tool that handles targeted email countermeasures, detects and blocks spoofing and spam emails, and inspects malicious links and attachments contained in emails.

“Emotet”, which has been raging in recent years, has spread the damage caused by attachments attached to spoofed emails.

This function is effective in detecting such suspicious emails in advance.

price

  • Plan1 (email and collaboration tool protection) 220 yen (user/month)
  • Plan2 (Plan1 features + advanced threat hunting, attack simulation training, cross-domain XDR) ¥540 (user/month)

Endpoint Protection: Microsoft Defender for Endpoint (Business)

An endpoint security tool for corporations provided by Microsoft.

Monitor endpoints that are targets of cyberattacks, such as personal computers, tablets, and servers, and detect suspicious behavior.

price

  • P1 (basic functions such as anti-malware, attack surface reduction, device control) 330 yen (user/month)
  • P2 (P1 features + endpoint detection and response, threat analysis, vulnerability management) ¥540 (user/month)
See also  Up to 5 devices with Microsoft 365? Explanation of the mechanism of the number limit

Cloud App Protection: Microsoft Defender for Cloud Apps

This is a service that monitors and manages risks for cloud applications, which are being used more and more due to the expansion of telework.

In addition to cyber-attack countermeasures, it also detects access from internal shadow IT to prevent unauthorized use.

price

  • Estimate required

Identity protection: Microsoft Defender for Identity

A tool to protect AD domain user IDs and credentials.

Activities are monitored and investigated based on the learned analytical data, and signs of danger are detected in advance, enabling rapid response.

price

  • Estimate required

Licenses that include Microsoft 365 Defender

If you want to use Microsoft 365 Defender, we recommend signing up for a Microsoft 365 plan.

For enterprise use, both email protection and endpoint protection are required.

However, if you contract each service individually, the cost will increase as a result.

The following enterprise licenses include Microsoft 365 Defender functionality and should be considered in conjunction with Office and Teams license agreements.

[Plan for general corporations with 300 people or less]

Microsoft 365 Business Premium
Defender for Office 365 Plan 1
Defender for Business(※)
Defender for Cloud Apps
Defender for Identity

* “Microsoft Defender for Business” is “Microsoft Defender for Endpoint” for companies with 300 or less employees.

[Plan for unlimited number of people]

Microsoft 365 E3 Microsoft 365 E5
Defender for Office 365 Plan2
Defender for Endpoint Plan 1 Plan2
Defender for Cloud Apps
Defender for Identity

E3 and E5 are Enterprise plans for large companies, but companies with less than 300 users can also subscribe.

If you want enhanced security, consider the E5 plan regardless of user size.

See also  Cheap office for university! What is Microsoft 365 Education [Free plan available]

Article Summary

  • With an individual license, the antivirus software “Microsoft Defender” can be used at no additional cost
  • For corporate licenses, “Microsoft 365 Defender” is attached to some upper plans

“Microsoft 365 Defender”, which is compatible with Microsoft 365 cloud services, is more profitable to include in the Microsoft 365 plan than to license it separately.

Please contact NEC Networks & System Integration Corporation for cost estimates and plan selection when using “Microsoft 365 Defender”.